Opinion

Fully Homomorphic Encryption: the holy grail of cryptography

By
Dr Pascal Paillier
By
Padlock on keyboard to symbolise encryption

Every day, we send and receive thousands of bits of data, yet we don’t  pay much attention to the encryption underlying the systems we use to make these transactions. We’re also familiar with the news stories of major data breaches, which have become commonplace in our digital experience. However, as data increases in value, and hackers become more sophisticated, finding ways to protect sensitive data through an entire transaction cycle —from end-to-end — will become more and more important. We will need a solution that safeguards our privacy. 

Fully homomorphic encryption (FHE) is a technique that enables data to be processed blindly without having to decrypt it, so nobody is able to see your data but you. Governments, hackers, and even the company providing the service cannot see your data without your personal key. The concept has been around for decades, but is only now really coming to the fore - thanks to the progression of the technology needed to propel it. But because it is such a burgeoning technology, few people understand how FHE works, and, more importantly, how it can be used. 

The Holy Grail of cryptography 

Regardless of the nature of your business, chances are that a big part of it happens online. Integrating FHE will help you keep your users’ data secure and add value to your business. And, since it’s an innate feature of the technology, it’s not necessary for the average consumer or end-user to understand.

However, it can be explained fairly easily: FHE allows you to perform computations on encrypted data without decrypting that data at any stage during the process. 

The resulting homomorphic computations are left in an encrypted state which, when decrypted, result in an exact, 1-for-1 output when compared to the original data. This means companies can offer their services without ever seeing user data and users will never notice a difference in functionality.

Unlike traditional encryption algorithms that only protect data while it is in transit or at rest, FHE allows data to be computed while still encrypted. This promise of end-to-end encryption is built into the fabric of the scheme itself, making fully homomorphic encryption a perfect fit for our modern world, where data exchange is often a prerequisite to access.

Changing the digital world

Think of any service where you book something online or through an app, or a website where you share your data with a third party. The companies providing these solutions offer a value-added service by aggregating data, but the downside is that they can also see — and potentially use and distribute -– your data. For example, airlines could use FHE to securely handle credit card information during transactions without that site ever seeing, storing, or manipulating customer details. 

Every day, 30,000 websites are hacked globally. However, by using FHE, what is sent to the service provider is encrypted with your own private key from start to finish. If you’re the only one with the key, no one else can access your data.

Homomorphic encryption is also an interesting proposition for companies and service providers themselves. Its use doesn’t prevent a company from carrying out its stated legitimate purposes; it simply prevents them from using that data for undisclosed means. You can still send your information to a third party using FHE, and that party can still provide you the service you expect, but they do not need to know what data you have sent or that it even belongs to you. FHE allows a company to guarantee to its customers that their data will remain private. It is kept confidential by design.

The future of FHE

Zama is one of the companies working to build FHE solutions. Our picture of the future isn’t one where privacy has been reduced to mere currency. Instead, we imagine a world where privacy is fiercely defended; a place where data security is paramount. We envision a future where all data is encrypted from end to end, while also recognizing a number of real-world applications for FHE that exist today. 

Already, libraries are available to developers who can easily build fast homomorphic applications that are relevant to current AI use cases such as voice assistants and facial recognition. With FHE, the future is bright and, at the same time, confidential. 

Dr Pascal Paillier is a researcher and entrepreneur in cryptography. He has spent the past 25 years inventing new cryptographic techniques for critical industries.

Written by
Dr Pascal Paillier
CTO at Zama
March 9, 2023
Written by
March 9, 2023